7.4
CVSSv3

CVE-2017-1000364

Published: 19/06/2017 Updated: 18/10/2018
CVSS v2 Base Score: 6.2 | Impact Score: 10 | Exploitability Score: 1.9
CVSS v3 Base Score: 7.4 | Impact Score: 5.9 | Exploitability Score: 1.4
VMScore: 625
Vector: AV:L/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and previous versions (the stackguard page was introduced in 2010).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2017-7487 Li Qiang reported a reference counter leak in the ipxitf_ioctl function which may result into a use-after-free vulnerability, triggerable when a IPX interface is configured CVE ...
An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be jmp'ed over, this affects Linux Kernel versions 4115 and earlier (the stackguard page was introduced in 2010) (CVE-2017-1000364) The offset2lib patch as used by the Linux Kernel contains a vulnerability, i ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update Support and Red Hat Enterprise Linux 66 Telco Extended Update SupportRed Hat Product Security has rated this update ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 59 LongLifeRed Hat Product Security has rated this update as having a security impact ofImportant A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update Support and Red Hat Enterprise Linux 65 Telco Extended Update SupportRed Hat Product Security has rated this update as having a ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 64 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: Red Hat 3scale API Management Platform 200 security update Type/Severity Security Advisory: Important Topic A security update for Red Hat 3scale API Management Platform 200 is now available from the Red Hat Container CatalogRed Hat Product Security has rated this update as having a ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: Red Hat Container Development Kit 300 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Container Development Kit 300Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 5 ExtendedLifecycle SupportRed Hat Product Security has rated this update as having a security impact ofImportant A Common Vulnerability Scoring Sy ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 62 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
A flaw was found in the way memory was being allocated on the stack for user space binaries If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
Several security issues were fixed in the Linux kernel ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
Several security issues were fixed in the Linux kernel ...
The system could be made to run programs as an administrator ...
The system could be made to run programs as an administrator ...
A flaw was found in the way memory was being allocated on the stack for user space binaries If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File include Msf::Post::Solaris::Priv include Msf::Post::Solaris::System include Msf::Post::Solaris::Kernel incl ...